Teamgate Sales CRM and GDPR – We’re prepared, are you?

The GDPR – General Data Protection Regulation – is a brand new set of rules and legislation which has been designed by the European Commission in order to strengthen and unify the process of data protection laws for all individuals within the European Union. These new regulations became effective and enforceable from May 25th, 2018.
These new regulations also replace the outdated DPD (Data Protection Directive) initiated in 1995.
We are ready: Teamgate became fully compliant with this new GDPR legislation in advance of the official regulatory date.

Contents:

Teamgate and GDPR?

At Teamgate we wanted to be fully prepared for the implementation of the new GDPR legislation, and be right up to speed in advance of the launch date. That’s why we began work on the process of making the software a fully GDPR compliant CRM, long before many of our competitors, in an effort to offer our valued customers much-needed peace-of-mind. Our dedicated team has been working extra hard on the process to ensure Teamgate is fully in compliance with the new regulations.
This is how we’ve been preparing for the GDPR legislation:

  • Discovery – We began by thoroughly researching how GDPR will affect the various aspects of Teamgate’s business relationship with clients. – Done
  • Champion – With the assignment of a designated DPO (Data Protection Officer) we had a one-stop point of reference in-house. – Done
  • Words – We had to put the words in place and rewrite our old Data Protection Agreement in preparation for the new GDPR legislation, ensuring our that software is a fully GDPR compliant CRM. Done
  • Strategy – Analyse what impact GDPR will make on all areas of our business. – Done
  • Analyse – Thorough analysis indicates to us how and where we need to improve and change any outdated GDPR CRM past practices. – Done
  • Improve – The new GDPR requires that at Teamgate we review and accordingly improve our complete process and procedure in an effort to ensure that we fully comply with the new legislation. – Done
  • Check – Does everything work as it should? We are continuing to test all of the changes and upgrades to our process to ensure everything is as it should and complies fully with the new regulations. Done
  • Rollout – When we’re fully compliant and integrated we’re going to be excited to let you know all about it. Are you ready? – Fully compliant

To ensure that Teamgate will be a GDPR compliant CRM, and will fulfill all of the myriad legal requirements during and after the forthcoming introduction of the new legislation we have sought the very best legal advice. We did this in order to ensure that just like everything else we do at Teamgate, we adhere to best practice, and always with the customer in mind.

How did Teamgate become a GDPR Compliant CRM?

Teamgate has analyzed the full process required to safeguard our preparedness for GDPR compliance.

Teamgate has improved anonymity and how an entity or individual’s data is processed, stored and controlled. Individuals now have the ‘right to be forgotten’, and will have the power to request the deletion of personal information.

We have also made the process as transparent and as simplistic as possible.

Every change which we made during a transition has helped improve anonymity and assist you in personalising any request for consent during the feedback or exchange of information process.

In the true spirit of Teamgate’s continuous integrations and improvements, we have designed a GDPR compliant CRM featuring an ease-of-use interface allowing you to address requests from customers regarding their privacy, and how they control the storage and use of their personal data.

Due to diligent research and sound counsel, we have addressed all concerns during the introduction of the new GDPR legislation.

How it affects Teamgate Customers?

Our aim was to make the whole transitionary process as simple and seamless as possible.
Depending on a couple of individual situations there’s really not much you have to do. Here are some possible concerns.

  1. Thoroughly ensure that your Terms of Service and/or Privacy Policy are accurate, up-to-date and fully communicate to your customers the manner in which you employ Teamgate on your websites or apps. This has always been part of Terms of Service but now there exists the possibility of heavy fines and penalties if this is not conducted transparently and clearly. We advice that you go that extra mile to ensure that your terms of service and privacy policies are thoroughly up to date.
  2. The signing of a Data Processing Agreement with Teamgate is highly recommend if you, or the individuals whose data you manage, are based in the European Union. The agreement has been updated and is in complete compliance with the new GDPR legislation and privacy laws in general.
  3. We can offer you the opportunity to review and digitally sign a copy of the GDPR regulations here. We will review, countersign and return a fully downloadable copy within 2 working days. Should you have any questions or concerns, please contact us in the first instance at [email protected].

Can you tell me more about GDPR?

Being billed as the most significant change in data protection laws for over 20 years, the General Data Protection Regulation is designed to hand back control of personal data to European citizens.

Not entirely confined to Europe the new GDPR will be felt right across the globe with companies who store data gathered from the continent of Europe.
While representing a brave new world for the individual, the flip-side could bring many complications for businesses, via hefty fines – running into millions of Euros – being part of the new legislation control mechanisms.

Under the GDPR legislation, the notion of ‘Personal Data’ is quite far-reaching, covering information relating to identified or identifiable individuals. GDPR will regulate all aspects during the processing, collection, storage, or transfer of use of personal and other data.

The new system will offer individuals more control over their personal data through the process of regulating how companies manage, use and store the information they hold. Fines and penalties for any infringements regarding the implementation of the new GDPR legislation will raise awareness and adherence to the new laws.
This is all good news for individuals living within the EU, ensuring their rights regarding the handling, privacy, and safety of their personal information.

Below you’ll find some of the changes you might need to be aware of:

  • The right to be forgotten – With the introduction of the new GDPR individuals will soon possess the ‘right to be forgotten’ along with the right to request a copy of any personal data or information stored by a third-party.
  • Management of Data – The General Data Protection Regulation makes it law to ensure that businesses and organisations introduce the correct security policies and protocols; complete regular privacy impact reports; keep in-depth records of all data movement and management, and ensure that written agreements and contracts are entered into with vendors and third parties.
  • Breach of data and security – With the introduction of the new legislation organisations are legally obliged to report certain breaches to the data protection organisation, and, if deemed necessary, to the affected individuals. The new GDPR places a whole raft of additional security requirements on companies and organisations.
  • Monitoring and profiling data collection – Organisations who are working with monitoring and profiling individuals have now had additional laws, limitations, and restrictions placed upon them by the introduction of the new GDPR.
  • Data security penalties – Companies who experience breaches of data security – depending on the seriousness of the breach – are liable for fines of up to €20 million or 4% of a company’s annual income. The introduction also puts the onus on companies working in numerous EU countries to work with an umbrella lead supervisory authority to manage cross-border data transfer and protection issues.

Even if your business is not based in the EU, you still need to sit up and take notice. The introduction of the new GDPR will apply to any entity, business or organisation in whose course of business handles, manages, transfers, or processes the personal data of individuals within the European Union – this includes monitoring of online presence and activities – even if the entity, business, or organisation has no physical or geographic presence in the EU.

We’ll be more than happy to answer your questions, or clarify any concerns or queries which you may have. Contact us by email at [email protected].